PT-2025-7547 · Xwiki · Xwiki Platform
John Kwak
·
Published
2024-05-06
·
Updated
2025-11-17
·
CVE-2025-24893
CVSS v3.1
10
10
Critical
| Base vector | Vector | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
XWiki versions 5.3-milestone-2 through 15.10.10
XWiki versions 16.0.0-rc-1 through 16.4.0
XWiki version 16.4.1
XWiki version 15.10.11
XWiki version 16.5.0RC1
Description
XWiki Platform allows any unauthenticated user to execute arbitrary remote code through a request to the
SolrSearch endpoint. This impacts the confidentiality, integrity, and availability of the entire XWiki installation. The vulnerability stems from improper handling of input within the SolrSearchMacros component, specifically related to the processing of RSS feeds. Attackers can inject and execute Groovy code via the SolrSearch macro, potentially leading to full system compromise. The vulnerability has been actively exploited in the wild, with reports of attackers deploying cryptocurrency miners and utilizing compromised systems for DDoS attacks. The SolrSearch endpoint is vulnerable when the media parameter is set to rss. The vulnerable parameter is text, which accepts Groovy code for execution. The RCE is achieved by sending a specially crafted HTTP request to /xwiki/bin/get/Main/SolrSearch.Recommendations
XWiki versions 5.3-milestone-2 through 15.10.10: Upgrade to a version prior to 15.10.11.
XWiki versions 16.0.0-rc-1 through 16.4.0: Upgrade to a version prior to 16.4.1.
As a temporary workaround, edit line 955 in
Main.SolrSearchMacros within SolrSearchMacros.xml to match the rawResponse macro in macros.vm#L2824 with a content type of application/xml.Exploit
Fix
RCE
LPE
Eval Injection
Code Injection
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BDU:2025-01880
CVE-2025-24893
GHSA-RR6P-3PFG-562J
Affected Products
Xwiki Platform
References · 78
- 🔥 https://github.com/gunzf0x/CVE-2025-24893⭐ 15 🔗 3 · Exploit
- https://github.com/xwiki/xwiki-platform/commit/67021db9b8ed26c2236a653269302a86bf01ef40⭐ 1148 🔗 603 · Patch
- https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-rr6p-3pfg-562j⭐ 1148 🔗 603 · Security Note, Vendor Advisory
- https://osv.dev/vulnerability/CVE-2025-24893 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-01880 · Security Note
- https://jira.xwiki.org/browse/XWIKI-22149 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-24893 · Security Note
- https://osv.dev/vulnerability/GHSA-rr6p-3pfg-562j · Vendor Advisory
- https://github.com/xwiki/xwiki-platform/blob/67021db9b8ed26c2236a653269302a86bf01ef40/xwiki-platform-core/xwiki-platform-web/xwiki-platform-web-templates/src/main/resources/templates/macros.vm#L2824⭐ 1148 🔗 603 · Note
- https://github.com/xwiki/xwiki-platform/blob/568447cad5172d97d6bbcfda9f6183689c2cf086/xwiki-platform-core/xwiki-platform-search/xwiki-platform-search-solr/xwiki-platform-search-solr-ui/src/main/resources/Main/SolrSearchMacros.xml#L955⭐ 1148 🔗 603 · Note
- https://github.com/xwiki/xwiki-platform⭐ 1138 🔗 599 · Note
- https://twitter.com/IT_news_for_all/status/1989736464351977522 · Twitter Post
- https://twitter.com/UndercodeUpdate/status/1964176579661070436 · Twitter Post
- https://twitter.com/infinit3i/status/1952052342125109337 · Twitter Post
- https://twitter.com/gothburz/status/1984236579745853572 · Twitter Post